Page 3 of 27 results (0.005 seconds)

CVSS: 3.3EPSS: 0%CPEs: 35EXPL: 0

The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors. El disector de SMB PIPE en Wireshark v0.8.20 a 1.0.13 y v1.2.0 a v1.2.8 permite a atacantes remotos provocar una denegación de servicio (desreferencia de puntero nulo) a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/40112 http://secunia.com/advisories/42877 http://secunia.com/advisories/43068 http://www.mandriva.com/security/advisories?name=MDVSA-2010:113 http://www.openwall.com/lists/oss-security/2010/06/11/1 http://www.securityfocus.com/bid/40728 http://www.vupen.com/english/advisories/2010/1418 http://www. •

CVSS: 9.3EPSS: 6%CPEs: 53EXPL: 0

Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability." Desbordamiento de entero en wiretap/erf.c en Wireshark en versiones anteriores a v1.2.2 permite a atacantes remotos ejecutar código arbitrario o producir una denegación de servicio (caída de aplicación) a través de un fichero erf manipulado, relacionado con la vulnerabilidad " sobreescritura de entero sin asignar". • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/erf.c?view=markup&pathrev=29364 http://secunia.com/advisories/37409 http://secunia.com/advisories/37477 http://www.debian.org/security/2009/dsa-1942 http://www.kb.cert.org/vuls/id/676492 http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3849 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979 https://oval.cisecurity.org/repo • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 26EXPL: 0

Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets. Vulnerabilidad sin especificar en el analizador PCNFSD en Wireshark v0.8.20 hasta v1.0.7 permite a atacantes remotos provocar una denegación de servicio (caída) a través de paquetes PCNFSD manipulados. • http://osvdb.org/54629 http://secunia.com/advisories/35201 http://secunia.com/advisories/35224 http://secunia.com/advisories/35248 http://secunia.com/advisories/35464 http://secunia.com/advisories/37477 http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0095 http://www.debian.org/security/2009/dsa-1942 http://www.mandriva.com/security/advisories?name=MDVSA-2009:125 http://www.redhat.com/support/errata/RHSA-2009-1100.html http://www.securityfocus.com/bid/35081 http:/&#x •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors. Vulnerabilidad inespecífica en Wireshark anteriores a v1.0.7-0.1-1 tiene un impacto y vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html http://secunia.com/advisories/34778 http://secunia.com/advisories/35416 http://wiki.rpath.com/Advisories:rPSA-2009-0062 http://www.securityfocus.com/archive/1/502745/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/50334 •

CVSS: 10.0EPSS: 93%CPEs: 42EXPL: 2

Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de cadena de formato en el disector PROFINET/DCP (PN-DCP) en Wireshark versión 1.0.6 y anteriores, permite a los atacantes remotos ejecutar código arbitrario por medio de un paquete PN-DCP con especificadores de cadena de formato en el nombre station. NOTA: algunos de estos datos fueron obtenidos de la información de terceros. • https://www.exploit-db.com/exploits/8308 http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html http://secunia.com/advisories/34542 http://secunia.com/advisories/34778 http://secunia.com/advisories/34970 http://secunia.com/advisories/35133 http://secunia.com/advisories/35224 http://secunia.com/advisories/35416 http://secunia.com/advisories/35464 http://wiki.rpath.com/Advisories:rPSA-2009-0062 http://www.debian.org/security/2009/dsa-1785 http://www.m • CWE-134: Use of Externally-Controlled Format String •